Windows
Analysis Report
17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe
Overview
General Information
Sample name: | 17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe |
Analysis ID: | 1585883 |
MD5: | 506987876a3908a73a4ec4cf833b2d10 |
SHA1: | 5ee1f2493856ab91825da0bdbf79137c3d3b444a |
SHA256: | b27eff9adc64ac2a4f6d56c592d5e9de6df5f1b2f33a49a8e915fd0997723e27 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe (PID: 2784 cmdline:
"C:\Users\ user\Deskt op\1736336 4631bc7418 009f735fbf 6670730f0d f5be418dd7 fb7bf7e79b 36349f3b17 d812142896 .dat-decod ed.exe" MD5: 506987876A3908A73A4EC4CF833B2D10)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.116.179"], "Port": 1300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T12:42:15.976511+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:18.840759+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:29.750749+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:43.554334+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:48.837995+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:57.313061+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:06.704387+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:09.378168+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:16.781972+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:18.859879+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:19.689665+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:33.491176+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:35.780030+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:35.906697+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:45.830562+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:45.999137+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:48.853468+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:56.555480+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:59.425000+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:01.734823+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:03.891133+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:08.251131+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:17.094719+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:18.847889+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:21.859598+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:25.829593+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:26.953517+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:39.893258+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.979242+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980183+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980314+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980631+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:42.203629+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:43.985726+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:48.871998+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:54.134629+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:04.529450+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:04.641734+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:07.766514+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:08.467022+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:09.022136+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.284382+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.378004+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.471389+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:15.944543+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.060212+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.153471+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.246792+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:17.362645+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:18.857506+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:26.630233+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:26.630478+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:27.158005+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:28.862246+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:33.326770+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:38.422408+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:42.486325+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:42.582624+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:47.252720+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:48.842491+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:49.061135+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:52.672281+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:53.532837+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:57.829595+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:57.923639+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:58.017084+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:03.000817+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:03.582731+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:05.115458+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T12:42:16.036018+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:29.752522+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:43.556711+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:57.315192+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:06.706840+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:09.380816+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:16.789547+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:19.691865+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:33.556679+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:35.786760+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:35.912007+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:45.832622+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:46.001359+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:56.580305+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:59.445801+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:01.755076+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:03.893711+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:08.253314+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:17.097907+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:21.862692+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:25.851923+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:26.955787+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:39.896453+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:40.981388+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:42.205450+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:43.987899+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:54.139484+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:04.532556+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:04.643625+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:07.768250+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:08.481228+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:09.024816+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.286351+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.379637+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.473336+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:15.946406+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.061817+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.155225+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.248382+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:17.367103+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:26.636800+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:27.173554+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:28.866943+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:33.329331+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:38.424618+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:42.488888+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:42.584840+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:47.259034+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:52.681561+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:53.541560+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:57.831861+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:57.925465+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.018502+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.111497+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.116301+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:03.005568+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:03.584643+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:05.120593+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T12:42:18.840759+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:48.837995+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:18.859879+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:48.853468+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:18.847889+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:48.871998+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:18.857506+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:48.842491+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:49.061135+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T12:44:39.827635+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD9B876716 | |
Source: | Code function: | 0_2_00007FFD9B8774C2 | |
Source: | Code function: | 0_2_00007FFD9B872800 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFD9B8729D1 | |
Source: | Code function: | 0_2_00007FFD9B872A11 | |
Source: | Code function: | 0_2_00007FFD9B8729D1 | |
Source: | Code function: | 0_2_00007FFD9B871599 | |
Source: | Code function: | 0_2_00007FFD9B8716AA |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 211 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 232 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | Virustotal | Browse | ||
84% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.116.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1585883 |
Start date and time: | 2025-01-08 12:41:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 11s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
06:42:00 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
87.120.116.179 | Get hash | malicious | AsyncRAT, DcRat | Browse | ||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | DarkVision Rat | Browse |
| |
Get hash | malicious | LiteHTTP Bot | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | DcRat, JasonRAT | Browse |
| ||
Get hash | malicious | DarkVision Rat | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
File type: | |
Entropy (8bit): | 5.608075830349173 |
TrID: |
|
File name: | 17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe |
File size: | 36'864 bytes |
MD5: | 506987876a3908a73a4ec4cf833b2d10 |
SHA1: | 5ee1f2493856ab91825da0bdbf79137c3d3b444a |
SHA256: | b27eff9adc64ac2a4f6d56c592d5e9de6df5f1b2f33a49a8e915fd0997723e27 |
SHA512: | 787fcdcde5a8b9afb31759344ef5f0a8f9824f1e9cebbc177f64fe0633caa4ee5ba761599a50adb3a25cb30896da84dfc64f7380a2aaf17ca9d2833605927256 |
SSDEEP: | 768:gL13A5Uno9RfHWa2BbUeo8icH1bxbFb9ETOMhwQXvk:exA5Uno9JHWXAeNicH1bBFb9ETOM66k |
TLSH: | 64F24C48BBA04216D9ED6BF5A97372020674D613DD17EB4E4CD48ADB6F27BC08D013EA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}g................................. ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40a5de |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x677D1905 [Tue Jan 7 12:07:33 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa58c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4c8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x85e4 | 0x8600 | acc4f4d398953bbc45129d14813c731b | False | 0.49889225746268656 | data | 5.745043921155186 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4c8 | 0x600 | 303ba3178b4b2f813a09ec4e008200af | False | 0.373046875 | data | 3.687734251775919 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 0a3a083968c42d8366b2de0e8564a094 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x234 | data | 0.4734042553191489 | ||
RT_MANIFEST | 0xc2d8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T12:42:15.803123+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:15.976511+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:16.036018+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:18.840759+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:18.840759+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:29.750749+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:29.752522+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:43.554334+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:43.556711+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:42:48.837995+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:48.837995+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:57.313061+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:42:57.315192+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:06.704387+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:06.706840+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:09.378168+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:09.380816+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:16.781972+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:16.789547+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:18.859879+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:18.859879+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:19.689665+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:19.691865+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:33.491176+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:33.556679+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:35.780030+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:35.786760+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:35.906697+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:35.912007+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:45.830562+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:45.832622+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:45.999137+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:46.001359+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:48.853468+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:48.853468+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:56.555480+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:56.580305+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:43:59.425000+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:43:59.445801+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:01.734823+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:01.755076+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:03.891133+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:03.893711+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:08.251131+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:08.253314+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:17.094719+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:17.097907+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:18.847889+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:18.847889+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:21.859598+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:21.862692+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:25.829593+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:25.851923+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:26.953517+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:26.955787+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:39.827635+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:39.893258+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:39.896453+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:40.979242+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980183+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980314+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.980631+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:40.981388+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:42.203629+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:42.205450+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:43.985726+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:43.987899+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:44:48.871998+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:48.871998+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:54.134629+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:44:54.139484+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:04.529450+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:04.532556+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:04.641734+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:04.643625+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:07.766514+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:07.768250+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:08.467022+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:08.481228+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:09.022136+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:09.024816+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.284382+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.286351+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.378004+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.379637+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:10.471389+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:10.473336+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:15.944543+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:15.946406+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.060212+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.061817+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.153471+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.155225+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:16.246792+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:16.248382+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:17.362645+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:17.367103+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:18.857506+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:18.857506+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:26.630233+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:26.630478+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:26.636800+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:27.158005+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:27.173554+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:28.862246+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:28.866943+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:33.326770+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:33.329331+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:38.422408+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:38.424618+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:42.486325+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:42.488888+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:42.582624+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:42.584840+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:47.252720+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:47.259034+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:48.842491+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:48.842491+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:49.061135+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:49.061135+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:52.672281+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:52.681561+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:53.532837+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:53.541560+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:57.829595+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:57.831861+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:57.923639+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:57.925465+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.017084+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:45:58.018502+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.111497+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:45:58.116301+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:03.000817+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:03.005568+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:03.582731+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:03.584643+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
2025-01-08T12:46:05.115458+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.4 | 49731 | TCP |
2025-01-08T12:46:05.120593+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49731 | 87.120.116.179 | 1300 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 8, 2025 12:42:01.846834898 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:01.851749897 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:01.851819038 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:02.019031048 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:02.023834944 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:15.803122997 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:15.808135033 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:15.976511002 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:16.026812077 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:16.036017895 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:16.040884972 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:18.840759039 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:18.889885902 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:29.577862024 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:29.582825899 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:29.750749111 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:29.752521992 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:29.757306099 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:43.358886957 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:43.363737106 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:43.554333925 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:43.556710958 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:43.561491013 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:48.837995052 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:48.889841080 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:57.140126944 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:57.144931078 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:57.313060999 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:42:57.315191984 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:42:57.320051908 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:06.531024933 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:06.535831928 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:06.704386950 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:06.706840038 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:06.711625099 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:09.205529928 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:09.210298061 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:09.378168106 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:09.380815983 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:09.385667086 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:16.608903885 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:16.613671064 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:16.781971931 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:16.789546967 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:16.799221039 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:18.859879017 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:18.908236027 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:19.515794039 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:19.520688057 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:19.689665079 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:19.691864967 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:19.697928905 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:33.318911076 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:33.323730946 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:33.491175890 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:33.546058893 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:33.556679010 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:33.561548948 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.437208891 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:35.442063093 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.468388081 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:35.473174095 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.780030012 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.786760092 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:35.791517019 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.906697035 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:35.912007093 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:35.916805983 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:45.640476942 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:45.645262957 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:45.765265942 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:45.830562115 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:45.830619097 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:45.832622051 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:45.837425947 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:45.999136925 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:46.001358986 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:46.007215977 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:48.853467941 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:48.937541962 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:56.374628067 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:56.379569054 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:56.555480003 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:56.580305099 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:56.585104942 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:59.251960993 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:59.256721973 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:59.424999952 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:43:59.445801020 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:43:59.450669050 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:01.562148094 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:01.567065954 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:01.734822989 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:01.755075932 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:01.760000944 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:03.718242884 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:03.723145008 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:03.891133070 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:03.893711090 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:03.898597956 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:08.077682018 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:08.082892895 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:08.251131058 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:08.253314018 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:08.258086920 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:16.921380997 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:16.926254988 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:17.094718933 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:17.097907066 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:17.102698088 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:18.847888947 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:19.046088934 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:21.687309980 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:21.692140102 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:21.859597921 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:21.862692118 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:21.867516994 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:25.656212091 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:25.661000013 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:25.829592943 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:25.851922989 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:25.856734037 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:26.780720949 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:26.785542965 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:26.953516960 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:26.955786943 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:26.960608006 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:39.718221903 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:39.723098993 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:39.827635050 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:39.832487106 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:39.893258095 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:39.896452904 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:39.901282072 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:40.979242086 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:40.980182886 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:40.980309010 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:40.980314016 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:40.980428934 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:40.980631113 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:40.980740070 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:40.981388092 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:40.989074945 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:42.030828953 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:42.035644054 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:42.203629017 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:42.205450058 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:42.210308075 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:43.812006950 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:43.816903114 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:43.985726118 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:43.987899065 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:43.992659092 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:48.871998072 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:49.046123028 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:53.952688932 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:53.957631111 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:54.134629011 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:44:54.139483929 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:44:54.144335985 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.312418938 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:04.360743999 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.468451023 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:04.473239899 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.529449940 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.532556057 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:04.537331104 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.641733885 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:04.643625021 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:04.648468018 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:07.593369961 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:07.598567009 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:07.766514063 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:07.768249989 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:07.773046017 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:08.280832052 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:08.285769939 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:08.467021942 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:08.481228113 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:08.486079931 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:08.815630913 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:08.820528030 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:09.022135973 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:09.024816036 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:09.030921936 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.108892918 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.113841057 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.140538931 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.145385027 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.218261003 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.223193884 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.284382105 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.286350965 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.291137934 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.378004074 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.379637003 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.384392023 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.471389055 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:10.473335981 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:10.478096008 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.750282049 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:15.755141973 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.796741962 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:15.801558018 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.874635935 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:15.879492998 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.905772924 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:15.910644054 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.944542885 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:15.946405888 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:15.993280888 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.060211897 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.061816931 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:16.066586018 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.153470993 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.155225039 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:16.160043955 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.246792078 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:16.248382092 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:16.253264904 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:17.189559937 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:17.194403887 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:17.362644911 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:17.367103100 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:17.371933937 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:18.857506037 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:18.936747074 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:26.202706099 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:26.207653046 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:26.630233049 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:26.630477905 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:26.630830050 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:26.636800051 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:26.641602993 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:26.985552073 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:26.990392923 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:27.158004999 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:27.173553944 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:27.178431034 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:28.689562082 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:28.694453955 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:28.862246037 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:28.866942883 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:28.871735096 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:33.153202057 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:33.158122063 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:33.326770067 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:33.329330921 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:33.334172964 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:38.249561071 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:38.254513025 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:38.422408104 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:38.424618006 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:38.429454088 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.312395096 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:42.317284107 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.358947992 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:42.363807917 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.486325026 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.488888025 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:42.493760109 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.582623959 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:42.584840059 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:42.589608908 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:47.077883005 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:47.082758904 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:47.252720118 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:47.259033918 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:47.263900042 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:48.842490911 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:49.061135054 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:49.063944101 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:52.499741077 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:52.504689932 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:52.672281027 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:52.681560993 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:52.686358929 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:53.187817097 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:53.360480070 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:53.532836914 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:53.541559935 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:53.546355963 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.655812979 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.660732985 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.687000036 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.691890001 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.718281984 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.723047972 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.749490023 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.754323006 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.765086889 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.769854069 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.829595089 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.831861019 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.836695910 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.923639059 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:57.925465107 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:57.930329084 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:58.017083883 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:58.018501997 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:58.023318052 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:58.110071898 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:58.111496925 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:58.116254091 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:45:58.116301060 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:45:58.121124029 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:02.827691078 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:02.832638979 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:03.000817060 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:03.005568027 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:03.010396957 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:03.409565926 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:03.414463043 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:03.582731009 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:03.584642887 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:03.589436054 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:04.844408989 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:04.947642088 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:05.115458012 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Jan 8, 2025 12:46:05.120593071 CET | 49731 | 1300 | 192.168.2.4 | 87.120.116.179 |
Jan 8, 2025 12:46:05.125386953 CET | 1300 | 49731 | 87.120.116.179 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 06:41:57 |
Start date: | 08/01/2025 |
Path: | C:\Users\user\Desktop\17363364631bc7418009f735fbf6670730f0df5be418dd7fb7bf7e79b36349f3b17d812142896.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x430000 |
File size: | 36'864 bytes |
MD5 hash: | 506987876A3908A73A4EC4CF833B2D10 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 21.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B876716 Relevance: .5, Instructions: 472COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8774C2 Relevance: .5, Instructions: 458COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|